Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 18:59
Behavioral task
behavioral1
Sample
8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe
Resource
win7-20240903-en
General
-
Target
8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe
-
Size
231KB
-
MD5
f70b5e56a09af292d4e909c547f9c8c0
-
SHA1
577883bdbe8dc9582e15e7a1212b1fe432bafce3
-
SHA256
8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067de
-
SHA512
e54ccb56aa6473abd3530493933d5164f2dff02076e0f03443382f02d177a52e318d8d0f432e6a3fb5620eaffd09f2dbf6ccbf9698ba149b149c594fa162d879
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4+Ocip3cw/oeHp0AVO0b8e1mMi:DoZtL+EP8+Ocip3cw/oeHp0AVji
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/976-1-0x0000000000E90000-0x0000000000ED0000-memory.dmp family_umbral -
Umbral family
-
pid Process 1932 powershell.exe 2904 powershell.exe 2616 powershell.exe 2932 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe -
Deletes itself 1 IoCs
pid Process 1472 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1472 cmd.exe 2848 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2712 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 2932 powershell.exe 2904 powershell.exe 2616 powershell.exe 1392 powershell.exe 1932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe Token: SeIncreaseQuotaPrivilege 2248 wmic.exe Token: SeSecurityPrivilege 2248 wmic.exe Token: SeTakeOwnershipPrivilege 2248 wmic.exe Token: SeLoadDriverPrivilege 2248 wmic.exe Token: SeSystemProfilePrivilege 2248 wmic.exe Token: SeSystemtimePrivilege 2248 wmic.exe Token: SeProfSingleProcessPrivilege 2248 wmic.exe Token: SeIncBasePriorityPrivilege 2248 wmic.exe Token: SeCreatePagefilePrivilege 2248 wmic.exe Token: SeBackupPrivilege 2248 wmic.exe Token: SeRestorePrivilege 2248 wmic.exe Token: SeShutdownPrivilege 2248 wmic.exe Token: SeDebugPrivilege 2248 wmic.exe Token: SeSystemEnvironmentPrivilege 2248 wmic.exe Token: SeRemoteShutdownPrivilege 2248 wmic.exe Token: SeUndockPrivilege 2248 wmic.exe Token: SeManageVolumePrivilege 2248 wmic.exe Token: 33 2248 wmic.exe Token: 34 2248 wmic.exe Token: 35 2248 wmic.exe Token: SeIncreaseQuotaPrivilege 2248 wmic.exe Token: SeSecurityPrivilege 2248 wmic.exe Token: SeTakeOwnershipPrivilege 2248 wmic.exe Token: SeLoadDriverPrivilege 2248 wmic.exe Token: SeSystemProfilePrivilege 2248 wmic.exe Token: SeSystemtimePrivilege 2248 wmic.exe Token: SeProfSingleProcessPrivilege 2248 wmic.exe Token: SeIncBasePriorityPrivilege 2248 wmic.exe Token: SeCreatePagefilePrivilege 2248 wmic.exe Token: SeBackupPrivilege 2248 wmic.exe Token: SeRestorePrivilege 2248 wmic.exe Token: SeShutdownPrivilege 2248 wmic.exe Token: SeDebugPrivilege 2248 wmic.exe Token: SeSystemEnvironmentPrivilege 2248 wmic.exe Token: SeRemoteShutdownPrivilege 2248 wmic.exe Token: SeUndockPrivilege 2248 wmic.exe Token: SeManageVolumePrivilege 2248 wmic.exe Token: 33 2248 wmic.exe Token: 34 2248 wmic.exe Token: 35 2248 wmic.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeIncreaseQuotaPrivilege 1088 wmic.exe Token: SeSecurityPrivilege 1088 wmic.exe Token: SeTakeOwnershipPrivilege 1088 wmic.exe Token: SeLoadDriverPrivilege 1088 wmic.exe Token: SeSystemProfilePrivilege 1088 wmic.exe Token: SeSystemtimePrivilege 1088 wmic.exe Token: SeProfSingleProcessPrivilege 1088 wmic.exe Token: SeIncBasePriorityPrivilege 1088 wmic.exe Token: SeCreatePagefilePrivilege 1088 wmic.exe Token: SeBackupPrivilege 1088 wmic.exe Token: SeRestorePrivilege 1088 wmic.exe Token: SeShutdownPrivilege 1088 wmic.exe Token: SeDebugPrivilege 1088 wmic.exe Token: SeSystemEnvironmentPrivilege 1088 wmic.exe Token: SeRemoteShutdownPrivilege 1088 wmic.exe Token: SeUndockPrivilege 1088 wmic.exe Token: SeManageVolumePrivilege 1088 wmic.exe Token: 33 1088 wmic.exe Token: 34 1088 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 976 wrote to memory of 2248 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 31 PID 976 wrote to memory of 2248 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 31 PID 976 wrote to memory of 2248 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 31 PID 976 wrote to memory of 2724 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 34 PID 976 wrote to memory of 2724 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 34 PID 976 wrote to memory of 2724 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 34 PID 976 wrote to memory of 2932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 36 PID 976 wrote to memory of 2932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 36 PID 976 wrote to memory of 2932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 36 PID 976 wrote to memory of 2904 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 38 PID 976 wrote to memory of 2904 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 38 PID 976 wrote to memory of 2904 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 38 PID 976 wrote to memory of 2616 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 40 PID 976 wrote to memory of 2616 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 40 PID 976 wrote to memory of 2616 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 40 PID 976 wrote to memory of 1392 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 42 PID 976 wrote to memory of 1392 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 42 PID 976 wrote to memory of 1392 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 42 PID 976 wrote to memory of 1088 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 44 PID 976 wrote to memory of 1088 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 44 PID 976 wrote to memory of 1088 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 44 PID 976 wrote to memory of 2020 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 46 PID 976 wrote to memory of 2020 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 46 PID 976 wrote to memory of 2020 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 46 PID 976 wrote to memory of 1740 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 48 PID 976 wrote to memory of 1740 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 48 PID 976 wrote to memory of 1740 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 48 PID 976 wrote to memory of 1932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 50 PID 976 wrote to memory of 1932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 50 PID 976 wrote to memory of 1932 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 50 PID 976 wrote to memory of 2712 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 52 PID 976 wrote to memory of 2712 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 52 PID 976 wrote to memory of 2712 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 52 PID 976 wrote to memory of 1472 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 54 PID 976 wrote to memory of 1472 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 54 PID 976 wrote to memory of 1472 976 8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe 54 PID 1472 wrote to memory of 2848 1472 cmd.exe 56 PID 1472 wrote to memory of 2848 1472 cmd.exe 56 PID 1472 wrote to memory of 2848 1472 cmd.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2724 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe"C:\Users\Admin\AppData\Local\Temp\8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe"2⤵
- Views/modifies file attributes
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2020
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2712
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\8fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067deN.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f4553fb6b4462d130162285a10f8553b
SHA1fcbbdcf129e1e3d6edb96ce2f2a68339b9ab2bdb
SHA25654ab727bdb32bd259b12bc867b5a9d0b57babdd6206694c45681eff4cd2b091f
SHA5124745c43c8913ed20d934657cca0c3ad8aa42eb6ff5aa05bbe3b110289973f539fa7f2b94f1010e60b6f0c391b9986da324739c2d45e7f20ea21c498b18eac22e